search for: rand_

Displaying 9 results from an estimated 9 matches for "rand_".

Did you mean: rand
2000 Oct 02
1
OpenSSH 2.2.0p1 on Solaris 2.7 fails to compile
...not fully working, as includes fail to see <openssl/rand.h> , easily overridden with a well-placed link from /opt/openssl -> /usr/local/ssl) have been overcome (and I have built the package on Linux and BSDI a few dozen times since 1.2), some compilation problem goes over my head: Why are RAND_ symbols failing? config.log says: configure:2862: gcc -o conftest -g -O2 -Wall -I/usr/local/include -I/opt/openssl/include -L/usr/loc al/lib -R/usr/local/lib -L/usr/ucblib -R/usr/ucblib -L/opt/openssl/lib -L/opt/openssl -R/opt/openssl/ lib -R/opt/openssl conftest.c -ldl -lsocket -lnsl -lz -lpa...
2003 Jun 23
1
OpenSSL on AIX
Hi, with current test releases SSL doesn't work anymore for me on AIX 4.3 with dovecot-0.99.10-test14. It worked with 0.99.9.1. dovecot: Jun 23 19:42:23 Info: Dovecot starting up imap-login: Jun 23 19:42:25 Fatal: RAND_bytes() failed: error:24064064:random number generator:SSLEAY_RAND_BYTES:PRNG not seeded imap-login: Jun 23 19:42:25 Fatal: RAND_bytes() failed: error:24064064:random number generator:SSLEAY_RAND_BYTES:PRNG not seeded imap-login: Jun 23 19:42:25 Fatal: RAND_bytes() failed: error:24064064:random nu...
2000 Nov 17
1
OpenSSH entropy/PRNG (was: Why does ssh try to run df, netstat, arp ...?)
Nico-- SSH is trying to "get entropy" by taking the (somewhat-deterministic) output of a bunch of system commands, on those OSs that don't provide a /dev/random or its equivalent. The commands that it uses are in /etc/ssh_prng_cmds or its equivalent on your system; just comment out any of the lines (and stop/restart SSHd) in order to change which system commands are used as inputs
2016 Feb 29
0
Announce: OpenSSH 7.2 released
...vsep sandbox and several pledge() emulations. bz#2511 * Renovate redhat/openssh.spec, removing deprecated options and syntax. * configure: allow --without-ssl-engine with --without-openssl * sshd(8): fix multiple authentication using S/Key. bz#2502 * sshd(8): read back from libcrypto RAND_* before dropping privileges. Avoids sandboxing violations with BoringSSL. * Fix name collision with system-provided glob(3) functions. bz#2463 * Adapt Makefile to use ssh-keygen -A when generating host keys. bz#2459 * configure: correct default value for --with-ssh1 bz#2457 * con...
2006 Feb 02
19
[Bug 1149] Does not build on QNX
http://bugzilla.mindrot.org/show_bug.cgi?id=1149 Summary: Does not build on QNX Product: Portable OpenSSH Version: 4.3p1 Platform: ix86 OS/Version: other Status: NEW Severity: normal Priority: P2 Component: Build system AssignedTo: bitbucket at mindrot.org ReportedBy: kraai at ftbfs.org
2000 Jan 27
6
EGD requirement a show stopper for me
On Thu, Jan 13, 2000 at 17:34:10, Andre Lucas wrote: > Subject: /dev/urandom > On Thu, Jan 13, 2000 at 09:24:01AM -0700, SysProg - Nathan Paul Simons wrote: > > On Thu, 13 Jan 2000, Ben Taylor wrote: > > > > > On Thu, 13 Jan 2000, Max Shaposhnikov wrote: > > > > why ssh1.27 doesn't requre /dev/urandom on solaris? > > > > i think the
2010 Jan 22
0
Wine release 1.1.37
...inter checks consistent and report skips. ntdll/tests: Allow native crashing code to be compiled. ntdll/tests: Add a few additional tests for wcschr. ntdll/tests: Add a few additional tests for wcsrchr. advapi32/tests: Test SystemFunction036. msvcrt: Implement and test rand_s. ntdll/tests: Remove obsolete commented code. ntdll/tests: Remove useless ifdef statements. ntdll/tests: Report skip when time conversion functions are not available. ntdll/tests: Re-enable a commented virtual memory test. ntdll/tests: Report appropriate skips for inf...
2016 Feb 29
5
Announce: OpenSSH 7.2 released
...vsep sandbox and several pledge() emulations. bz#2511 * Renovate redhat/openssh.spec, removing deprecated options and syntax. * configure: allow --without-ssl-engine with --without-openssl * sshd(8): fix multiple authentication using S/Key. bz#2502 * sshd(8): read back from libcrypto RAND_* before dropping privileges. Avoids sandboxing violations with BoringSSL. * Fix name collision with system-provided glob(3) functions. bz#2463 * Adapt Makefile to use ssh-keygen -A when generating host keys. bz#2459 * configure: correct default value for --with-ssh1 bz#2457 * con...
2016 Feb 12
22
Call for testing: OpenSSH 7.2
...vsep sandbox and several pledge() emulations. bz#2511 * Renovate redhat/openssh.spec, removing deprecated options and syntax. * configure: allow --without-ssl-engine with --without-openssl * sshd(8): fix multiple authentication using S/Key. bz#2502 * sshd(8): read back from libcrypto RAND_* before dropping privileges. Avoids sandboxing violations with BoringSSL. * Fix name collision with system-provided glob(3) functions. bz#2463 * Adapt Makefile to use ssh-keygen -A when generating host keys. bz#2459 * configure: correct default value for --with-ssh1 bz#2457 * con...